Malware

What is “Lazy.192575”?

Malware Removal

The Lazy.192575 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.192575 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.192575?


File Info:

name: 2431374A064ADD915F56.mlw
path: /opt/CAPEv2/storage/binaries/a8280bb850f11f064a537d65c3ad5dabab1b6fd2b485050c8861b9ac01339880
crc32: 55E9F137
md5: 2431374a064add915f563ae407b62a5f
sha1: 108c265810e72f3167e084c07749854e03959d07
sha256: a8280bb850f11f064a537d65c3ad5dabab1b6fd2b485050c8861b9ac01339880
sha512: afca5610f725bf39c038de9759a8b650a4700f6ad55ce6598d66083533ca95765ccfc75b77153d9856444f143649badd957065c09f5ea5a95c7b58712bf0358d
ssdeep: 12288:3e5ZCumUjKkZIvilp+0JVN1Qz8WBx3jOF:O5rKkZ/zyIWmF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196D4F7CE27AD9ABAF730A6B8B15B0C560AF1E95785F2D5118C8337E77465A052F0CF02
sha3_384: 9080788c5a721a61ec9afb9ffd1b4d2717da1e89d186c2e0938747934ca484adf32f3e67214f4f45c4b679e8bba28598
ep_bytes: ff250020400000000000000000000000
timestamp: 1989-10-28 03:17:47

Version Info:

Translation: 0x0000 0x04b0
Comments: :H9@3GG9D2BFH9BH<JJ48;5
CompanyName: FID253=4J<F4B;J<=B;=C2
FileDescription: 5?3@H3DBH:86BHIGJ9J
FileVersion: 8.11.15.19
InternalName: test.exe
LegalCopyright: Copyright © 2013 FID253=4J<F4B;J<=B;=C2
OriginalFilename: test.exe
ProductName: 5?3@H3DBH:86BHIGJ9J
ProductVersion: 8.11.15.19
Assembly Version: 1.0.0.0

Lazy.192575 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.192575
ALYacGen:Variant.Lazy.192575
CylanceUnsafe
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Lazy.192575
Cybereasonmalicious.810e72
CyrenW32/MSIL_Kryptik.HEU.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.AFHN
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Crypt.gen
Ad-AwareGen:Variant.Lazy.192575
EmsisoftGen:Variant.Lazy.192575 (B)
McAfee-GW-EditionPWS-FDLT!2431374A064A
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.2431374a064add91
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Lazy.192575
MAXmalware (ai score=87)
ArcabitTrojan.Lazy.D2F03F
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.STARTUN.C5153045
McAfeeArtemis!2431374A064A
MalwarebytesTrojan.MZCrypt.MSIL.Generic
PandaTrj/Genetic.gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AFHN!tr
BitDefenderThetaGen:NN.ZemsilF.34712.Lm0@aa68aBg
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.192575?

Lazy.192575 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment